Critical RCE Vulnerability Discovered in SonicWall SMA 100 Series Devices

SonicWall has issued a security advisory addressing a critical vulnerability in its SMA 100 series VPN appliances that could allow authenticated attackers to execute arbitrary code on affected devices. The flaw, tracked as CVE-2025-40599, affects firmware versions 10.2.1.15-81sv and earlier. The vulnerability is located in the web management interface and permits an authenticated administrator to upload malicious files, which can lead to remote code execution (RCE). SonicWall has released an updated firmware version-10.2.2.1-90sv-to mitigate this risk and urges all customers to update immediately. While SonicWall states there is no evidence of active exploitation, the company also confirmed that threat actors are actively targeting these systems, particularly those with previously stolen administrative credentials. The urgency is compounded by Google's Threat Intelligence team, which uncovered a backdoor campaign linked to threat group UNC6148. This campaign used the OVERSTEP malware to maintain persistent access-even on patched systems-and steal credentials over extended periods. In…

0 Comments

Threat Alert: Microsoft 365 “Direct Send” Abused in New Phishing Campaigns

Researchers have identified a new phishing technique that leverages Microsoft 365's Direct Send feature. This method allows attackers to send internal-looking emails-without account compromise-bypassing traditional email defenses and appearing legitimate to unsuspecting users. What is Direct Send? Direct Send is a legitimate feature in Microsoft 365 that allows devices like printers and scanners to send emails directly through Microsoft infrastructure without authentication. Emails are routed via a tenant-specific smart host URL (e.g., tenantname.mail.protection.outlook.com). Originally designed for internal communications, this feature allows unauthenticated devices to send mail to internal recipients. Unfortunately, this same capability can be abused. With basic information about a target organization's domain and email structure, attackers can spoof internal addresses and deliver phishing emails that appear trusted. How Attackers are Exploiting It Starting in May 2025, attackers have been using Direct Send to distribute phishing emails that closely mimic internal communications. These emails often contain PDF attachments with…

0 Comments

Urgent: On-Prem SharePoint Vulnerability CVE‑2025‑53770 (ToolShell) – What You Need to Know

Summary Microsoft has confirmed active exploitation of a critical on-premises SharePoint vulnerability, CVE‑2025‑53770-a variant of the previously identified CVE‑2025‑49706. This vulnerability allows unauthenticated remote code execution (RCE) on SharePoint servers. While SharePoint Online (Microsoft 365) is not affected, organizations using SharePoint Server 2016, 2019, and Subscription Edition are at immediate risk. At the time of this post, no official patch is available. Microsoft has issued interim mitigation guidance. What You Need to Know The vulnerability has been assigned a CVSS score of 9.8 (Critical). Exploits are being observed in the wild. Victims include public sector, education, and private industry servers globally. The exploit method, named "ToolShell" by researchers, involves a chain of vulnerabilities that allow attackers to gain full control of servers without authentication. Attackers exploit public-facing SharePoint servers using crafted requests that trigger deserialization flaws, ultimately installing web shells such as spinstall0.aspx to maintain persistent access. Microsoft's Guidance Microsoft…

0 Comments

Critical Path Security and Ryan Vargas Charge Through Back-to-Back NASCAR Canada Series Battles

Two races. Four days. And a lot to prove. Critical Path Security proudly backed Ryan Vargas as he took on the challenging west coast swing of the NASCAR Canada Series, racing in both Edmonton and Saskatoon within just four days. And Ryan delivered. In Edmonton, Vargas showed impressive pace, battling within the top five for much of the race. After a late-race incident set him back, he fought hard to salvage a 6th-place finish - an effort that moved him up to 5th in the overall driver point standings. Rolling into Saskatoon, Ryan and the team were determined to keep momentum on their side. Starting 7th, he methodically worked through the field, eventually battling with his teammate, team owner, and former series champion DJ Kennington. At the checkered flag, Ryan secured a solid P5 finish, retaining his Top-5 position in the season standings. We're proud to stand alongside Ryan as…

0 Comments